[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2018-6548 -- chromium-browser

ID: oval:org.secpod.oval:def:2000453Date: (C)2019-04-22   (M)2021-09-12
Class: VULNERABILITYFamily: unix




A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

Platform:
Debian 8.x
Debian 9.x
Product:
chromium
Reference:
CVE-2018-6548
CVE    1
CVE-2018-6548
CPE    3
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
cpe:/a:google:chromium

© SecPod Technologies